IL275364B2 - System, method and computer program product for effective document capture e.g. during onboarding - Google Patents
System, method and computer program product for effective document capture e.g. during onboardingInfo
- Publication number
- IL275364B2 IL275364B2 IL275364A IL27536420A IL275364B2 IL 275364 B2 IL275364 B2 IL 275364B2 IL 275364 A IL275364 A IL 275364A IL 27536420 A IL27536420 A IL 27536420A IL 275364 B2 IL275364 B2 IL 275364B2
- Authority
- IL
- Israel
- Prior art keywords
- user
- image
- software functionality
- captured
- session
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims 25
- 238000004590 computer program Methods 0.000 title claims 2
- 238000012795 verification Methods 0.000 claims 3
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T7/00—Image analysis
- G06T7/0002—Inspection of images, e.g. flaw detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/60—Static or dynamic means for assisting the user to position a body part for biometric acquisition
- G06V40/67—Static or dynamic means for assisting the user to position a body part for biometric acquisition by interactive indications to the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2207/00—Indexing scheme for image analysis or image enhancement
- G06T2207/30—Subject of image; Context of image processing
- G06T2207/30168—Image quality inspection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2207/00—Indexing scheme for image analysis or image enhancement
- G06T2207/30—Subject of image; Context of image processing
- G06T2207/30176—Document
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2207/00—Indexing scheme for image analysis or image enhancement
- G06T2207/30—Subject of image; Context of image processing
- G06T2207/30196—Human being; Person
- G06T2207/30201—Face
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Quality & Reliability (AREA)
- Human Computer Interaction (AREA)
- Multimedia (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Information Transfer Between Computers (AREA)
- Stored Programmes (AREA)
- Document Processing Apparatus (AREA)
Claims (18)
1.- 27 -
2.CLAIMS 1. A method supporting identity verification for an end-user, the method comprising: sending a link, which directs an end-user to a software functionality (such as but not limited to a web application, native app/native sdk, web app desktop, web sdk) which is operative for end-user identity verification, to an end-user's mobile phone, thereby to open an identity verification session when the end-user clicks on the link; and via the software functionality activated by the end-user's clicking on the link, eliciting data from the end-user, wherein the software functionality processes at least one image captured by at least one end-user's cellphone during the session or in real time or near real time, and for at least one image so captured, detects, and communicates to the end-user that the image is of unsatisfactory quality. 2. The method according to claim 1 wherein said data comprises a selfie, imaged by the end-user's mobile phone's camera, of the end-user's face.
3. The method according to claim 1 wherein said data comprises an image of at least a portion of an ID document borne by the end-user.
4. The method according to claim 3 wherein said at least portion of the ID document includes the front and back sides of the ID document.
5. The method according to claim 1 wherein the software functionality processes at least one image captured by at least one end-user's cellphone during the session e.g. in real time or near real time, and for at least one image so captured, detects that the image is of unsatisfactory quality and, responsively, sends to the user's cellphone, via said software functionality, within the session, a suggestion how to remedy the unsatisfactory quality of the image.
6. The method according to claim 1 wherein the software functionality processes at least one image captured by at least one end-user's cellphone during the session e.g. in real time or near real time, and for at least one image so captured, detects that the image - 28 - is of unsatisfactory quality and, responsively, provides a binary indicator whose "unsatisfactory" value indicates to the end-user that the image is of unsatisfactory quality.
7. The method according to claim 1 wherein the software functionality processes at least one image captured by at least one end-user's cellphone during the session e.g. in real time or near real time, and for at least one image so captured, detects that the image is of satisfactory quality and, responsively, provides a binary indicator whose "satisfactory" value indicates to the end-user that the image is of satisfactory quality, thereby to encourage the end-user to confirm or upload the image to the software functionality.
8. The method according to claim 1 wherein the software functionality sends to the end-user's mobile phone an image of a rectangular outline, during the session, within which an image of the end-user's face is to be positioned.
9. The method according to claim 8 wherein the software functionality captures an image uploaded by the user, determines, for at least one image so captured, whether a face is presented in the image, and if so, sends a warning to the end-user's mobile phone, during the session, if the end-user's face is not positioned within the rectangular outline.
10. The method according to claim 1 wherein the link is sent to the end-user's mobile phone via SMS.
11. The method according to claim 1 wherein the software functionality comprises an application.
12. The method according to claim 1 wherein the software functionality comprises an SDK.
13. The method according to claim 1 wherein the software functionality comprises Web Desktop software. - 29 -
14. The method according to claim 1 wherein the software functionality comprises Web Mobile software.
15. The method according to claim 1 wherein the software functionality comprises Native mobile Ios.
16. The method according to claim 1 wherein the software functionality comprises Android software.
17. A computer program product, comprising a non-transitory tangible computer readable medium having computer readable program code embodied therein, said computer readable program code adapted to be executed to implement any method herein e.g. any of the methods of claims 1 – 16.
18. A system comprising at least one hardware processor configured to carry out the operations of any of the methods of claims 1 – 16. 20
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IL275364A IL275364B2 (en) | 2020-06-14 | 2020-06-14 | System, method and computer program product for effective document capture e.g. during onboarding |
PCT/IL2021/050604 WO2021255720A1 (en) | 2020-06-14 | 2021-05-24 | System, method and computer program product for effective document capture e.g. during onboarding |
EP21729042.8A EP3944743A1 (en) | 2020-06-14 | 2021-05-24 | System, method and computer program product for effective document capture e.g. during onboarding |
US18/008,252 US20230208833A1 (en) | 2020-06-14 | 2021-05-24 | System, method and computer program product for effective document capture e.g. during onboarding |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IL275364A IL275364B2 (en) | 2020-06-14 | 2020-06-14 | System, method and computer program product for effective document capture e.g. during onboarding |
Publications (2)
Publication Number | Publication Date |
---|---|
IL275364A IL275364A (en) | 2022-01-01 |
IL275364B2 true IL275364B2 (en) | 2023-06-01 |
Family
ID=79268558
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IL275364A IL275364B2 (en) | 2020-06-14 | 2020-06-14 | System, method and computer program product for effective document capture e.g. during onboarding |
Country Status (4)
Country | Link |
---|---|
US (1) | US20230208833A1 (en) |
EP (1) | EP3944743A1 (en) |
IL (1) | IL275364B2 (en) |
WO (1) | WO2021255720A1 (en) |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20130085935A1 (en) * | 2008-01-18 | 2013-04-04 | Mitek Systems | Systems and methods for mobile image capture and remittance processing |
WO2011058554A1 (en) | 2009-11-10 | 2011-05-19 | Au10Tix Limited | Computerized integrated authentication/ document bearer verification system and methods useful in conjunction therewith |
IL202028A (en) | 2009-11-10 | 2016-06-30 | Icts Holding Company Ltd | Product, apparatus and methods for computerized authentication of electronic documents |
US9406030B2 (en) | 2011-07-28 | 2016-08-02 | Au10Tix Limited | System and methods for computerized machine-learning based authentication of electronic documents including use of linear programming for classification |
IL233523A (en) | 2014-07-06 | 2017-06-29 | Au10Tix Ltd | System and method for quantifying reflection e.g. when analyzing laminated documents |
US11256792B2 (en) * | 2014-08-28 | 2022-02-22 | Facetec, Inc. | Method and apparatus for creation and use of digital identification |
IL237548B (en) | 2015-03-04 | 2020-05-31 | Au10Tix Ltd | Methods for categorizing input images for use e.g. as a gateway to authentication systems |
US9875511B1 (en) * | 2015-09-30 | 2018-01-23 | Sipree, Inc. | Method and system for desktop-invoked image or video capture |
IL245623B (en) | 2016-05-11 | 2020-03-31 | Au10Tix Ltd | System and method for detecting forgeries |
IL253532B (en) | 2017-07-17 | 2021-12-01 | Au10Tix Ltd | System, method and computer program product for analyzing jpeg images for forensic and other purposes |
IL262773B (en) | 2018-11-04 | 2021-12-01 | Au10Tix Ltd | A system, method and computer program product for differentiating images comprising original scans of documents, from images of documents that are not original scans |
US10693872B1 (en) * | 2019-05-17 | 2020-06-23 | Q5ID, Inc. | Identity verification system |
-
2020
- 2020-06-14 IL IL275364A patent/IL275364B2/en unknown
-
2021
- 2021-05-24 EP EP21729042.8A patent/EP3944743A1/en active Pending
- 2021-05-24 WO PCT/IL2021/050604 patent/WO2021255720A1/en unknown
- 2021-05-24 US US18/008,252 patent/US20230208833A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
WO2021255720A1 (en) | 2021-12-23 |
US20230208833A1 (en) | 2023-06-29 |
IL275364A (en) | 2022-01-01 |
EP3944743A1 (en) | 2022-02-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3812905A3 (en) | Extending berkeley packet filter semantics for hardware offloads | |
CN107530132B (en) | Method and system for surgical tool positioning during anatomical surgery | |
JP2018049603A5 (en) | ||
CN104661175A (en) | Method and equipment for binding intelligent mobile terminal and intelligent wearable equipment | |
CN104200671B8 (en) | A kind of virtual bayonet socket management method based on big data platform and system | |
CN107886026B (en) | graphic code processing method and device | |
EP2966929A3 (en) | Method for processing received rlc pdus for d2d commucation system and device therefor | |
MX2020005276A (en) | Container loading/unloading time estimation. | |
WO2016070688A1 (en) | Remote control method and system for virtual operation interface | |
JP2013117795A5 (en) | Information processing apparatus and information processing method | |
US10492245B2 (en) | Call termination method, application processor, and modem | |
EP4243511A3 (en) | Standby control method and terminal device and relay device | |
EP3285169A3 (en) | System status visualization method and system status visualization device | |
IL275364B2 (en) | System, method and computer program product for effective document capture e.g. during onboarding | |
JP2019016869A5 (en) | ||
JP2018207252A5 (en) | ||
EP3873086A3 (en) | Image capturing apparatus, device, control method, and program | |
CN105760430A (en) | Method and device for rapidly sharing file through pressure touch technology | |
CN111583280A (en) | Image processing method, device, equipment and computer readable storage medium | |
CN104202556B (en) | Information acquisition method, information acquisition device and user equipment | |
CN112507798B (en) | Living body detection method, electronic device and storage medium | |
CN107423187B (en) | Screen monitoring method, device and system | |
CN105024907A (en) | IM information pushing method and system, server and platform | |
JP2018032125A5 (en) | Program, information processing method, and terminal | |
CN106941411B (en) | Terminal control method and system |